Action not permitted
Modal body text goes here.
cve-2021-37576
Vulnerability from cvelistv5
Published
2021-07-26 21:35
Modified
2024-08-04 01:23
Severity ?
EPSS score ?
Summary
arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:23:01.298Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf%40mpe.ellerman.id.au/T/#u" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a" }, { "name": "[oss-security] 20210727 Re: Linux kernel: powerpc: KVM guest to host memory corruption", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/07/27/2" }, { "name": "FEDORA-2021-817b3d47d2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/" }, { "name": "FEDORA-2021-12618d9b08", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210917-0005/" }, { "name": "DSA-4978", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4978" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-25T14:06:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf%40mpe.ellerman.id.au/T/#u" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a" }, { "name": "[oss-security] 20210727 Re: Linux kernel: powerpc: KVM guest to host memory corruption", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/07/27/2" }, { "name": "FEDORA-2021-817b3d47d2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/" }, { "name": "FEDORA-2021-12618d9b08", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210917-0005/" }, { "name": "DSA-4978", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4978" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-37576", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u", "refsource": "MISC", "url": "https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a" }, { "name": "[oss-security] 20210727 Re: Linux kernel: powerpc: KVM guest to host memory corruption", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/07/27/2" }, { "name": "FEDORA-2021-817b3d47d2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/" }, { "name": "FEDORA-2021-12618d9b08", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/" }, { "name": "https://security.netapp.com/advisory/ntap-20210917-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210917-0005/" }, { "name": "DSA-4978", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4978" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-37576", "datePublished": "2021-07-26T21:35:58", "dateReserved": "2021-07-26T00:00:00", "dateUpdated": "2024-08-04T01:23:01.298Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-37576\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-07-26T22:15:08.423\",\"lastModified\":\"2023-11-07T03:36:58.177\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.\"},{\"lang\":\"es\",\"value\":\"El archivo arch/powerpc/kvm/book3s_rtas.c en el kernel de Linux versiones hasta 5.13.5, en la plataforma powerpc permite a usuarios del Sistema Operativo invitado de KVM causar una corrupci\u00f3n en la memoria del Sistema Operativo host por medio de rtas_args.nargs, tambi\u00e9n se conoce como CID-f62f3c20647e\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.10\",\"versionEndExcluding\":\"4.4.277\",\"matchCriteriaId\":\"77707599-85D3-4A7C-86F4-AA4C23F81602\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.9.277\",\"matchCriteriaId\":\"B543C082-5612-489A-A957-B7F2B8822025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.14.241\",\"matchCriteriaId\":\"6A796929-CDBE-45AF-BD44-F357F64AFFCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.199\",\"matchCriteriaId\":\"D1C5B0E1-06E7-4615-AA17-02585202D86E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.136\",\"matchCriteriaId\":\"E1FCD98C-8886-4844-B7AF-C42731DF9465\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.54\",\"matchCriteriaId\":\"1BD5A2EE-859F-40FC-BDAC-167AAE37C870\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.13.6\",\"matchCriteriaId\":\"512C22FC-1524-4E6F-9E62-4F4B7B6E0576\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2021/07/27/2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf%40mpe.ellerman.id.au/T/#u\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20210917-0005/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4978\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2021_3766
Vulnerability from csaf_redhat
Published
2021-10-12 07:47
Modified
2024-11-05 23:57
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3766", "url": "https://access.redhat.com/errata/RHSA-2021:3766" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3766.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T23:57:29+00:00", "generator": { "date": "2024-11-05T23:57:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3766", "initial_release_date": "2021-10-12T07:47:11+00:00", "revision_history": [ { "date": "2021-10-12T07:47:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-12T07:47:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:57:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.93.1.el7.src", "product": { "name": "kernel-0:3.10.0-514.93.1.el7.src", "product_id": "kernel-0:3.10.0-514.93.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.93.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.93.1.el7.x86_64", "product_id": "kernel-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.93.1.el7.x86_64", "product_id": "perf-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.93.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.93.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.93.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.93.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.93.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.93.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.93.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.93.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.93.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.93.1.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.93.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.93.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.93.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.93.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.93.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.93.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T07:47:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3766" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T07:47:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3766" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.93.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.93.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.93.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3446
Vulnerability from csaf_redhat
Published
2021-09-07 16:52
Modified
2024-11-05 23:54
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)
* kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Guest kernel call trace when boot up with 4T memory and 2 vcpus (BZ#1993552)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)\n\n* kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Guest kernel call trace when boot up with 4T memory and 2 vcpus (BZ#1993552)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3446", "url": "https://access.redhat.com/errata/RHSA-2021:3446" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "1993988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3446.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:54:51+00:00", "generator": { "date": "2024-11-05T23:54:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3446", "initial_release_date": "2021-09-07T16:52:57+00:00", "revision_history": [ { "date": "2021-09-07T16:52:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-07T16:52:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:54:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.65.2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.65.2.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.65.2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.65.2.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.65.2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.65.2.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "perf-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.65.2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.65.2.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.65.2.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.65.2.el8_2.src", "product_id": "kernel-0:4.18.0-193.65.2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.65.2.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.65.2.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.65.2.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.65.2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.65.2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.65.2.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.65.2.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.65.2.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.65.2.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0512", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-06-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974491" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds memory write in the Linux kernel HID subsystem was found in the way user attach USB or other HID device that generates incorrect data inside HID report field. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7 only out of bounds memory read possible instead of write and no code that depends on this memory read, so considering the impact Moderate instead of Important. Both this has very low chances of being exploited in the wild: attacker either need to physically plug a malicious device in a USB port or attacker would have to use uhid or any other virtual USB implementation, meaning that likely already have root access be able to trigger that.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "RHBZ#1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0512", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/", "url": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T16:52:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3446" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c" }, { "acknowledgments": [ { "names": [ "Zhenpeng Lin" ] } ], "cve": "CVE-2021-3715", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-08-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1993988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in route4_change() in net/sched/cls_route.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges and that Red Hat Enterprise Linux 7 disabled unprivileged user/network namespaces by default.\n\nThis flaw is rated as having Important impact (Red Hat Enterprise Linux 8) because Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to gain CAP_NET_ADMIN privileges in corresponding user namespace even for otherwise unprivileged local user and thus exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3715" }, { "category": "external", "summary": "RHBZ#1993988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3715", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359" } ], "release_date": "2021-09-07T08:25:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T16:52:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3446" }, { "category": "workaround", "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module cls_route.ko. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278.\n\nAlternatively, if cls_route is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in route4_change() in net/sched/cls_route.c" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T16:52:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3446" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.65.2.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.65.2.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.65.2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_4000
Vulnerability from csaf_redhat
Published
2021-10-26 16:28
Modified
2024-11-06 00:02
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4000", "url": "https://access.redhat.com/errata/RHSA-2021:4000" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4000.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:02:14+00:00", "generator": { "date": "2024-11-06T00:02:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4000", "initial_release_date": "2021-10-26T16:28:07+00:00", "revision_history": [ { "date": "2021-10-26T16:28:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-26T16:28:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:02:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T16:28:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4000" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T16:28:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4000" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-1.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3443
Vulnerability from csaf_redhat
Published
2021-09-07 15:12
Modified
2024-11-05 23:55
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)
* kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)\n\n* kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3443", "url": "https://access.redhat.com/errata/RHSA-2021:3443" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "1993988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3443.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:55:05+00:00", "generator": { "date": "2024-11-05T23:55:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3443", "initial_release_date": "2021-09-07T15:12:56+00:00", "revision_history": [ { "date": "2021-09-07T15:12:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-07T15:12:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:55:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-12.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1@1-10.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1@1-10.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-10.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-10.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-10.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-7.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-7.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-12.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-12.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-12.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1-debugsource@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1-debuginfo@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1-debugsource@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1-debuginfo@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debugsource@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debuginfo@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debugsource@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debuginfo@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debugsource@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debuginfo@1-10.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-12.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-12.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-12.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1-debugsource@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1-debuginfo@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1-debugsource@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1-debuginfo@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debugsource@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debuginfo@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debugsource@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debuginfo@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debugsource@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debuginfo@1-10.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0512", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974491" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds memory write in the Linux kernel HID subsystem was found in the way user attach USB or other HID device that generates incorrect data inside HID report field. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7 only out of bounds memory read possible instead of write and no code that depends on this memory read, so considering the impact Moderate instead of Important. Both this has very low chances of being exploited in the wild: attacker either need to physically plug a malicious device in a USB port or attacker would have to use uhid or any other virtual USB implementation, meaning that likely already have root access be able to trigger that.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "RHBZ#1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0512", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/", "url": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T15:12:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3443" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c" }, { "acknowledgments": [ { "names": [ "Zhenpeng Lin" ] } ], "cve": "CVE-2021-3715", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1993988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in route4_change() in net/sched/cls_route.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges and that Red Hat Enterprise Linux 7 disabled unprivileged user/network namespaces by default.\n\nThis flaw is rated as having Important impact (Red Hat Enterprise Linux 8) because Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to gain CAP_NET_ADMIN privileges in corresponding user namespace even for otherwise unprivileged local user and thus exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3715" }, { "category": "external", "summary": "RHBZ#1993988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3715", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359" } ], "release_date": "2021-09-07T08:25:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T15:12:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3443" }, { "category": "workaround", "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module cls_route.ko. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278.\n\nAlternatively, if cls_route is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in route4_change() in net/sched/cls_route.c" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T15:12:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3443" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-12.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-10.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3442
Vulnerability from csaf_redhat
Published
2021-09-07 15:01
Modified
2024-11-05 23:54
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)
* kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)\n\n* kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3442", "url": "https://access.redhat.com/errata/RHSA-2021:3442" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1971651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971651" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "1993988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3442.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:54:07+00:00", "generator": { "date": "2024-11-05T23:54:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3442", "initial_release_date": "2021-09-07T15:01:52+00:00", "revision_history": [ { "date": "2021-09-07T15:01:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-07T15:01:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:54:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-13.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1@1-11.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-11.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-10.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-8.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-7.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-13.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-13.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-13.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1@1-11.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1-debugsource@1-11.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1-debuginfo@1-11.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-11.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debugsource@1-11.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debuginfo@1-11.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-10.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debugsource@1-10.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debuginfo@1-10.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-13.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-13.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-13.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1@1-11.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1-debugsource@1-11.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1-debuginfo@1-11.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-11.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debugsource@1-11.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debuginfo@1-11.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-10.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debugsource@1-10.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debuginfo@1-10.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Norbert Slusarek" ] } ], "cve": "CVE-2021-3609", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1971651" } ], "notes": [ { "category": "description", "text": "A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in net/can/bcm.c leads to local privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nFor Red Hat Virtualization, this flaw is rated Moderate as CAN is not used on host nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "RHBZ#1971651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3609" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/06/19/1", "url": "https://www.openwall.com/lists/oss-security/2021/06/19/1" } ], "release_date": "2021-06-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T15:01:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3442" }, { "category": "workaround", "details": "As the CAN module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install can-bcm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-can-bcm.conf\n\nThe system will need to be restarted if the CAN modules are loaded. In most circumstances, the CAN kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition in net/can/bcm.c leads to local privilege escalation" }, { "acknowledgments": [ { "names": [ "Zhenpeng Lin" ] } ], "cve": "CVE-2021-3715", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1993988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in route4_change() in net/sched/cls_route.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges and that Red Hat Enterprise Linux 7 disabled unprivileged user/network namespaces by default.\n\nThis flaw is rated as having Important impact (Red Hat Enterprise Linux 8) because Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to gain CAP_NET_ADMIN privileges in corresponding user namespace even for otherwise unprivileged local user and thus exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3715" }, { "category": "external", "summary": "RHBZ#1993988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3715", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359" } ], "release_date": "2021-09-07T08:25:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T15:01:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3442" }, { "category": "workaround", "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module cls_route.ko. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278.\n\nAlternatively, if cls_route is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in route4_change() in net/sched/cls_route.c" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T15:01:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3442" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-13.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-10.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3814
Vulnerability from csaf_redhat
Published
2021-10-12 15:14
Modified
2024-11-05 23:59
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3814", "url": "https://access.redhat.com/errata/RHSA-2021:3814" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1980101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980101" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3814.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:59:55+00:00", "generator": { "date": "2024-11-05T23:59:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3814", "initial_release_date": "2021-10-12T15:14:01+00:00", "revision_history": [ { "date": "2021-10-12T15:14:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-12T15:14:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:59:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:14:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3814" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-22555", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1980101" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in processing setsockopt IPT_SO_SET_REPLACE (or IP6T_SO_SET_REPLACE) for 32 bit processes on 64 bit systems. This flaw will allow local user to gain privileges or cause a DoS through user name space. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7 only privileged user can trigger this bug.\nFor the Red Hat Enterprise Linux 8 regular user can trigger it, and the result is corruption of 4 bytes of memory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "RHBZ#1980101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22555", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22555" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528", "url": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528" } ], "release_date": "2021-07-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:14:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3814" }, { "category": "workaround", "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:14:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3814" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3444
Vulnerability from csaf_redhat
Published
2021-09-07 15:25
Modified
2024-11-05 23:54
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)
* kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Guest kernel call trace when boot up with 4T memory and 2 vcpus (BZ#1993551)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)\n\n* kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Guest kernel call trace when boot up with 4T memory and 2 vcpus (BZ#1993551)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3444", "url": "https://access.redhat.com/errata/RHSA-2021:3444" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1971651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971651" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "1993988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3444.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:54:41+00:00", "generator": { "date": "2024-11-05T23:54:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3444", "initial_release_date": "2021-09-07T15:25:57+00:00", "revision_history": [ { "date": "2021-09-07T15:25:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-07T15:25:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:54:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "perf-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "perf-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.54.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "product_id": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.54.2.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.54.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.54.2.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.54.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.54.2.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "bpftool-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "bpftool-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "perf-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "perf-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.54.2.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.54.2.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.54.2.el8_1.src", "product_id": "kernel-0:4.18.0-147.54.2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.54.2.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.54.2.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.54.2.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.54.2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.54.2.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Norbert Slusarek" ] } ], "cve": "CVE-2021-3609", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-06-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1971651" } ], "notes": [ { "category": "description", "text": "A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in net/can/bcm.c leads to local privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nFor Red Hat Virtualization, this flaw is rated Moderate as CAN is not used on host nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "RHBZ#1971651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3609" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/06/19/1", "url": "https://www.openwall.com/lists/oss-security/2021/06/19/1" } ], "release_date": "2021-06-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T15:25:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3444" }, { "category": "workaround", "details": "As the CAN module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install can-bcm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-can-bcm.conf\n\nThe system will need to be restarted if the CAN modules are loaded. In most circumstances, the CAN kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition in net/can/bcm.c leads to local privilege escalation" }, { "acknowledgments": [ { "names": [ "Zhenpeng Lin" ] } ], "cve": "CVE-2021-3715", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-08-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1993988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in route4_change() in net/sched/cls_route.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges and that Red Hat Enterprise Linux 7 disabled unprivileged user/network namespaces by default.\n\nThis flaw is rated as having Important impact (Red Hat Enterprise Linux 8) because Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to gain CAP_NET_ADMIN privileges in corresponding user namespace even for otherwise unprivileged local user and thus exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3715" }, { "category": "external", "summary": "RHBZ#1993988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3715", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3715" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359" } ], "release_date": "2021-09-07T08:25:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T15:25:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3444" }, { "category": "workaround", "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module cls_route.ko. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278.\n\nAlternatively, if cls_route is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in route4_change() in net/sched/cls_route.c" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T15:25:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3444" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.54.2.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.54.2.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.54.2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3812
Vulnerability from csaf_redhat
Published
2021-10-12 15:19
Modified
2024-11-05 23:59
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3812", "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1980101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980101" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3812.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T23:59:11+00:00", "generator": { "date": "2024-11-05T23:59:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3812", "initial_release_date": "2021-10-12T15:19:06+00:00", "revision_history": [ { "date": "2021-10-12T15:19:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-12T15:19:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:59:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64", "product_id": "perf-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.84.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.84.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.84.1.el7.src", "product": { "name": "kernel-0:3.10.0-957.84.1.el7.src", "product_id": "kernel-0:3.10.0-957.84.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.84.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.84.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.84.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "perf-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.84.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.84.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.84.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.84.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.84.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.src", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.src", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.84.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.84.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" }, { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-22555", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-07-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1980101" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in processing setsockopt IPT_SO_SET_REPLACE (or IP6T_SO_SET_REPLACE) for 32 bit processes on 64 bit systems. This flaw will allow local user to gain privileges or cause a DoS through user name space. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7 only privileged user can trigger this bug.\nFor the Red Hat Enterprise Linux 8 regular user can trigger it, and the result is corruption of 4 bytes of memory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "RHBZ#1980101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22555", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22555" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528", "url": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528" } ], "release_date": "2021-07-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "workaround", "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T15:19:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3812" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.84.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.84.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.84.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3987
Vulnerability from csaf_redhat
Published
2021-10-26 07:48
Modified
2024-11-06 00:02
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1980333)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\n* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1980333)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3987", "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1902788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902788" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3987.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:02:06+00:00", "generator": { "date": "2024-11-06T00:02:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3987", "initial_release_date": "2021-10-26T07:48:17+00:00", "revision_history": [ { "date": "2021-10-26T07:48:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-26T07:48:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:02:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.59.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.59.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.59.1.el7.src", "product_id": "kernel-0:3.10.0-1062.59.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.59.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.59.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.59.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.59.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-20934", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902788" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of displaying NUMA statistics, where displaying the scheduler statistics could trigger a use-after-free in show_numa_stats() and display the kernel memory to userspace. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in show_numa_stats function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20934" }, { "category": "external", "summary": "RHBZ#1902788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20934", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934" } ], "release_date": "2020-07-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "As the NUMA features are built-in and enabled by default, the NUMA functionality can be disabled at boot time by providing the kernel parameter, numa=off.\n\nThe method of providing this parameter depends on the operating system version, see KCS article https://access.redhat.com/solutions/23216.\n\nDisabling this feature may have significant performance impacts and the administrator should consider if the performance penalty is a problem.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in show_numa_stats function" }, { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" }, { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3768
Vulnerability from csaf_redhat
Published
2021-10-12 09:39
Modified
2024-11-05 23:57
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3768", "url": "https://access.redhat.com/errata/RHSA-2021:3768" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3768.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:57:50+00:00", "generator": { "date": "2024-11-05T23:57:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3768", "initial_release_date": "2021-10-12T09:39:47+00:00", "revision_history": [ { "date": "2021-10-12T09:39:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-12T09:39:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:57:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src", "product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-10.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src", "product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-10.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src", "product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-10.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-9.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-9.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1-debuginfo@1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2-debuginfo@1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-9.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1-debuginfo@1-9.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-9.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2-debuginfo@1-9.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T09:39:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3768" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T09:39:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3768" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-9.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3725
Vulnerability from csaf_redhat
Published
2021-10-05 07:56
Modified
2024-11-05 23:58
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
* kernel: race condition for removal of the HCI controller (CVE-2021-32399)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap [7.9.z] (BZ#1975161)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)\n\n* kernel: race condition for removal of the HCI controller (CVE-2021-32399)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap [7.9.z] (BZ#1975161)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3725", "url": "https://access.redhat.com/errata/RHSA-2021:3725" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1970807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970807" }, { "category": "external", "summary": "1980101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980101" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3725.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:58:40+00:00", "generator": { "date": "2024-11-05T23:58:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3725", "initial_release_date": "2021-10-05T07:56:00+00:00", "revision_history": [ { "date": "2021-10-05T07:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-05T07:56:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:58:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.94.1.el7.src", "product": { "name": "kernel-0:3.10.0-693.94.1.el7.src", "product_id": "kernel-0:3.10.0-693.94.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.94.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.94.1.el7.x86_64", "product_id": "kernel-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.94.1.el7.x86_64", "product_id": "perf-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.94.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.94.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.94.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.94.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.94.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.94.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.94.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.94.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.94.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.94.1.el7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.94.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.94.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.94.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.94.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.94.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.94.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-05T07:56:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3725" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-22555", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-07-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1980101" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in processing setsockopt IPT_SO_SET_REPLACE (or IP6T_SO_SET_REPLACE) for 32 bit processes on 64 bit systems. This flaw will allow local user to gain privileges or cause a DoS through user name space. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7 only privileged user can trigger this bug.\nFor the Red Hat Enterprise Linux 8 regular user can trigger it, and the result is corruption of 4 bytes of memory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "RHBZ#1980101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22555", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22555" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528", "url": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528" } ], "release_date": "2021-07-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-05T07:56:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3725" }, { "category": "workaround", "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c" }, { "cve": "CVE-2021-32399", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1970807" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s handling of the removal of Bluetooth HCI controllers. This flaw allows an attacker with a local account to exploit a race condition, leading to corrupted memory and possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition for removal of the HCI controller", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32399" }, { "category": "external", "summary": "RHBZ#1970807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32399", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32399" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-05T07:56:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3725" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at the BIOS level which will also provide effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition for removal of the HCI controller" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-05T07:56:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3725" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.94.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.94.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.94.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3436
Vulnerability from csaf_redhat
Published
2021-09-07 10:00
Modified
2024-11-05 23:54
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3436", "url": "https://access.redhat.com/errata/RHSA-2021:3436" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3436.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:54:33+00:00", "generator": { "date": "2024-11-05T23:54:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3436", "initial_release_date": "2021-09-07T10:00:01+00:00", "revision_history": [ { "date": "2021-09-07T10:00:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-07T10:00:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:54:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-5.el8.src", "product": { "name": "kpatch-patch-4_18_0-305-0:1-5.el8.src", "product_id": "kpatch-patch-4_18_0-305-0:1-5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-5.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-5.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-0:1-5.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-0:1-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debugsource-0:1-5.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-5.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-5.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-5.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-5.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-5.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-5.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-5.el8.src" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-5.el8.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-5.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-5.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-5.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-5.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-5.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-5.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-5.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-5.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-3.el8_4.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T10:00:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-5.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-5.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-5.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-5.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-3.el8_4.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3436" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-5.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-5.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-5.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-5.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-3.el8_4.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-5.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-5.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-5.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-5.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-3.el8_4.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3801
Vulnerability from csaf_redhat
Published
2021-10-12 16:12
Modified
2024-11-05 23:59
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Kernel panic due to double fault with DLM reporting for socket error "sk_err=32/0" (BZ#1834878)
* "MFW indication via attention" message getting logged frequently after every 5 minutes (BZ#1854544)
* lpfc fails to discovery in pt2pt with "2754 PRLI failure DID:0000EF Status:x9/x91e00, data: x0" (BZ#1922479)
* pcpu_get_vm_areas using most memory from VmallocUsed (BZ#1970618)
* RHEL 7.9.z [qedf driver] Racing condition between qedf_cleanup_fcport and releasing command after timeout (BZ#1982702)
* [Azure] RHEL 7.9 reports GPU/IB topology incorrectly on some Azure SKUs (BZ#1984128)
* [stable guest ABI]Hot add CPU after migration cause guest hang (BZ#1991856)
* i40e driver crash at RIP: i40e_config_vf_promiscuous_mode+0x165 (BZ#1993850)
* [nfs] Performance issue since commit 5a4f6f11951e (BZ#1995649)
* [kernel] Indefinite waiting for RCU callback while removing cgroup (BZ#2000973)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel panic due to double fault with DLM reporting for socket error \"sk_err=32/0\" (BZ#1834878)\n\n* \"MFW indication via attention\" message getting logged frequently after every 5 minutes (BZ#1854544)\n\n* lpfc fails to discovery in pt2pt with \"2754 PRLI failure DID:0000EF Status:x9/x91e00, data: x0\" (BZ#1922479)\n\n* pcpu_get_vm_areas using most memory from VmallocUsed (BZ#1970618)\n\n* RHEL 7.9.z [qedf driver] Racing condition between qedf_cleanup_fcport and releasing command after timeout (BZ#1982702)\n\n* [Azure] RHEL 7.9 reports GPU/IB topology incorrectly on some Azure SKUs (BZ#1984128)\n\n* [stable guest ABI]Hot add CPU after migration cause guest hang (BZ#1991856)\n\n* i40e driver crash at RIP: i40e_config_vf_promiscuous_mode+0x165 (BZ#1993850)\n\n* [nfs] Performance issue since commit 5a4f6f11951e (BZ#1995649)\n\n* [kernel] Indefinite waiting for RCU callback while removing cgroup (BZ#2000973)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3801", "url": "https://access.redhat.com/errata/RHSA-2021:3801" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3801.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:59:18+00:00", "generator": { "date": "2024-11-05T23:59:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3801", "initial_release_date": "2021-10-12T16:12:12+00:00", "revision_history": [ { "date": "2021-10-12T16:12:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-12T16:12:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:59:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.45.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.45.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.45.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.45.1.el7.src", "product_id": "kernel-0:3.10.0-1160.45.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.45.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.45.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.45.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.45.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.45.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.45.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.45.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.45.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T16:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3801" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T16:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3801" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" }, { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T16:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3801" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T16:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3801" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.45.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.45.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.45.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_3447
Vulnerability from csaf_redhat
Published
2021-09-07 18:09
Modified
2024-11-05 23:55
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
* kernel: slab-out-of-bounds access in xdr_set_page_base() in net/sunrpc/xdr.c (CVE-2021-38201)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Update Broadcom Emulex lpfc driver for RHEL8.5 with bug fixes (BZ#1948608)
* cyclictest shows >50us latency when guest enters idle (RT guest with 18 RT vCPUs) (BZ#1981336)
* xfrm: backports from upstream (BZ#1981840)
* A task is stuck waiting for the completion of the vmci_resouce releasing upon the balloon reset. (BZ#1982042)
* [mlx5] backport driver bits of net: zero-initialize tc skb extension on allocation (BZ#1982220)
* Kernel cannot kill a process doing compaction for hugepage allocation (BZ#1984085)
* RHEL8.4 Nightly[0108] - [P10] [Regression] Kdump failed on RHEL8.4 on SAN disk via flavafish adapter (qla2xxx/HPT/Radix) (BZ#1986156)
* [RHEL8.5] scheduler updates and fixes (BZ#1987296)
* RHEL 8.3 using FCOE via a FastLinQ QL45000 card will not manually scan in LUN from Target_id's over 8 (BZ#1989097)
* fixes for oopses in security mitigation runtime code patching (BZ#1989174)
* act mirred doesn't scrub packets when sending them to ingress (BZ#1992226)
* HPE: Cannot install 8.4 using the DVD presented to the iLO (BZ#1993894)
* NFS client hangs on share listing when server side readdir verifiers are implemented (BZ#1993895)
* SNO: The load is extremely high (~870) when pao is added and a profile is applied. (BZ#1994879)
* timeout value of conntrack entry with TCP ESTABLISHED status is too short (BZ#1995554)
* Increase the default value for flowtable offload timeouts (BZ#1995555)
* ice/iavf driver stop responding (BZ#1997534)
* [FJ8.4 Bug]: [REG] Some files in /proc/sys/user show wrong data (BZ#1998002)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\n* kernel: slab-out-of-bounds access in xdr_set_page_base() in net/sunrpc/xdr.c (CVE-2021-38201)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Update Broadcom Emulex lpfc driver for RHEL8.5 with bug fixes (BZ#1948608)\n\n* cyclictest shows \u003e50us latency when guest enters idle (RT guest with 18 RT vCPUs) (BZ#1981336)\n\n* xfrm: backports from upstream (BZ#1981840)\n\n* A task is stuck waiting for the completion of the vmci_resouce releasing upon the balloon reset. (BZ#1982042)\n\n* [mlx5] backport driver bits of net: zero-initialize tc skb extension on allocation (BZ#1982220)\n\n* Kernel cannot kill a process doing compaction for hugepage allocation (BZ#1984085)\n\n* RHEL8.4 Nightly[0108] - [P10] [Regression] Kdump failed on RHEL8.4 on SAN disk via flavafish adapter (qla2xxx/HPT/Radix) (BZ#1986156)\n\n* [RHEL8.5] scheduler updates and fixes (BZ#1987296)\n\n* RHEL 8.3 using FCOE via a FastLinQ QL45000 card will not manually scan in LUN from Target_id\u0027s over 8 (BZ#1989097)\n\n* fixes for oopses in security mitigation runtime code patching (BZ#1989174)\n\n* act mirred doesn\u0027t scrub packets when sending them to ingress (BZ#1992226)\n\n* HPE: Cannot install 8.4 using the DVD presented to the iLO (BZ#1993894)\n\n* NFS client hangs on share listing when server side readdir verifiers are implemented (BZ#1993895)\n\n* SNO: The load is extremely high (~870) when pao is added and a profile is applied. (BZ#1994879)\n\n* timeout value of conntrack entry with TCP ESTABLISHED status is too short (BZ#1995554)\n\n* Increase the default value for flowtable offload timeouts (BZ#1995555)\n\n* ice/iavf driver stop responding (BZ#1997534)\n\n* [FJ8.4 Bug]: [REG] Some files in /proc/sys/user show wrong data (BZ#1998002)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3447", "url": "https://access.redhat.com/errata/RHSA-2021:3447" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "1992731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992731" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3447.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:55:12+00:00", "generator": { "date": "2024-11-05T23:55:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3447", "initial_release_date": "2021-09-07T18:09:03+00:00", "revision_history": [ { "date": "2021-09-07T18:09:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-07T18:09:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:55:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.17.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.17.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.17.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.17.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.17.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.17.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.17.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.17.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.17.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.17.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.17.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.17.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.17.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.17.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.17.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.17.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.17.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.17.1.el8_4.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.17.1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.17.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T18:09:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3447" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" }, { "cve": "CVE-2021-38201", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-08-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1992731" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel that allows remote attackers to cause a denial of service (xdr_set_page_base slab-out-of-bounds access) by performing many NFS 4.2 READ_PLUS operations. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: slab-out-of-bounds access in xdr_set_page_base() in net/sunrpc/xdr.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects the Linux kernel versions as shipped with Red Hat Enterprise Linux 8.4 GA onwards.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38201" }, { "category": "external", "summary": "RHBZ#1992731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38201", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38201" } ], "release_date": "2021-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T18:09:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3447" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.17.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.17.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.17.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: slab-out-of-bounds access in xdr_set_page_base() in net/sunrpc/xdr.c" } ] }
wid-sec-w-2023-0063
Vulnerability from csaf_certbund
Published
2022-01-12 23:00
Modified
2023-01-11 23:00
Summary
Juniper Junos Space: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen für das Netzwerkmanagement beinhaltet.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszulösen, beliebigen Code auszuführen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Juniper Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen f\u00fcr das Netzwerkmanagement beinhaltet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Juniper Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0063 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0063.json" }, { "category": "self", "summary": "WID-SEC-2023-0063 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0063" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-01-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11287\u0026cat=SIRT_1" } ], "source_lang": "en-US", "title": "Juniper Junos Space: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-11T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:09:11.163+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0063", "initial_release_date": "2022-01-12T23:00:00.000+00:00", "revision_history": [ { "date": "2022-01-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Juniper aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } }, { "category": "product_name", "name": "Juniper Junos Space \u003c 21.3R1", "product": { "name": "Juniper Junos Space \u003c 21.3R1", "product_id": "T021576", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:21.3r1" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-17543", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2019-17543" }, { "cve": "CVE-2019-20934", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2019-20934" }, { "cve": "CVE-2020-0543", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-0543" }, { "cve": "CVE-2020-0548", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-0548" }, { "cve": "CVE-2020-0549", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-0549" }, { "cve": "CVE-2020-11022", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11022" }, { "cve": "CVE-2020-11023", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11023" }, { "cve": "CVE-2020-11668", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11668" }, { "cve": "CVE-2020-11984", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11984" }, { "cve": "CVE-2020-11993", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11993" }, { "cve": "CVE-2020-12362", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-12364" }, { "cve": "CVE-2020-1927", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-1927" }, { "cve": "CVE-2020-1934", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-1934" }, { "cve": "CVE-2020-24489", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-24489" }, { "cve": "CVE-2020-24511", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-24511" }, { "cve": "CVE-2020-24512", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-24512" }, { "cve": "CVE-2020-27170", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-27170" }, { "cve": "CVE-2020-27777", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-27777" }, { "cve": "CVE-2020-29443", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-29443" }, { "cve": "CVE-2020-8625", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8625" }, { "cve": "CVE-2020-8648", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8648" }, { "cve": "CVE-2020-8695", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8695" }, { "cve": "CVE-2020-8696", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8696" }, { "cve": "CVE-2020-8698", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8698" }, { "cve": "CVE-2020-9490", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-9490" }, { "cve": "CVE-2021-20254", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-20254" }, { "cve": "CVE-2021-22555", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-22555" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-2341", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2341" }, { "cve": "CVE-2021-2342", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2342" }, { "cve": "CVE-2021-2356", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2356" }, { "cve": "CVE-2021-2369", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2369" }, { "cve": "CVE-2021-2372", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2372" }, { "cve": "CVE-2021-2385", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2385" }, { "cve": "CVE-2021-2388", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2388" }, { "cve": "CVE-2021-2389", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2389" }, { "cve": "CVE-2021-2390", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2390" }, { "cve": "CVE-2021-25214", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-25214" }, { "cve": "CVE-2021-25217", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-25217" }, { "cve": "CVE-2021-27219", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-27219" }, { "cve": "CVE-2021-29154", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-29154" }, { "cve": "CVE-2021-29650", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-29650" }, { "cve": "CVE-2021-31535", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-31535" }, { "cve": "CVE-2021-32399", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-32399" }, { "cve": "CVE-2021-33033", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-33033" }, { "cve": "CVE-2021-33034", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-33034" }, { "cve": "CVE-2021-3347", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3347" }, { "cve": "CVE-2021-33909", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-33909" }, { "cve": "CVE-2021-3653", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3653" }, { "cve": "CVE-2021-3656", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3656" }, { "cve": "CVE-2021-3715", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3715" }, { "cve": "CVE-2021-37576", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-37576" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-45046", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-45046" } ] }
ghsa-w5r9-h86g-qp9x
Vulnerability from github
Published
2022-05-24 19:09
Modified
2023-03-01 21:30
Severity ?
Details
arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.
{ "affected": [], "aliases": [ "CVE-2021-37576" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-07-26T22:15:00Z", "severity": "HIGH" }, "details": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.", "id": "GHSA-w5r9-h86g-qp9x", "modified": "2023-03-01T21:30:19Z", "published": "2022-05-24T19:09:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS" }, { "type": "WEB", "url": "https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210917-0005" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4978" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/07/27/2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2021-37576
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-37576", "description": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.", "id": "GSD-2021-37576", "references": [ "https://www.suse.com/security/cve/CVE-2021-37576.html", "https://www.debian.org/security/2021/dsa-4978", "https://access.redhat.com/errata/RHSA-2021:4000", "https://access.redhat.com/errata/RHSA-2021:3987", "https://access.redhat.com/errata/RHSA-2021:3814", "https://access.redhat.com/errata/RHSA-2021:3812", "https://access.redhat.com/errata/RHSA-2021:3801", "https://access.redhat.com/errata/RHSA-2021:3768", "https://access.redhat.com/errata/RHSA-2021:3766", "https://access.redhat.com/errata/RHSA-2021:3725", "https://access.redhat.com/errata/RHSA-2021:3447", "https://access.redhat.com/errata/RHSA-2021:3446", "https://access.redhat.com/errata/RHSA-2021:3444", "https://access.redhat.com/errata/RHSA-2021:3443", "https://access.redhat.com/errata/RHSA-2021:3442", "https://access.redhat.com/errata/RHSA-2021:3436", "https://ubuntu.com/security/CVE-2021-37576", "https://alas.aws.amazon.com/cve/html/CVE-2021-37576.html", "https://linux.oracle.com/cve/CVE-2021-37576.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-37576" ], "details": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.", "id": "GSD-2021-37576", "modified": "2023-12-13T01:23:10.254163Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-37576", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u", "refsource": "MISC", "url": "https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a" }, { "name": "[oss-security] 20210727 Re: Linux kernel: powerpc: KVM guest to host memory corruption", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/07/27/2" }, { "name": "FEDORA-2021-817b3d47d2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/" }, { "name": "FEDORA-2021-12618d9b08", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/" }, { "name": "https://security.netapp.com/advisory/ntap-20210917-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210917-0005/" }, { "name": "DSA-4978", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4978" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.277", "versionStartIncluding": "3.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.277", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.241", "versionStartIncluding": "4.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.199", "versionStartIncluding": "4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.4.136", "versionStartIncluding": "4.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10.54", "versionStartIncluding": "5.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.13.6", "versionStartIncluding": "5.11", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-37576" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u", "refsource": "MISC", "tags": [ "Exploit", "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a" }, { "name": "[oss-security] 20210727 Re: Linux kernel: powerpc: KVM guest to host memory corruption", "refsource": "MLIST", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/07/27/2" }, { "name": "FEDORA-2021-817b3d47d2", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/" }, { "name": "FEDORA-2021-12618d9b08", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/" }, { "name": "https://security.netapp.com/advisory/ntap-20210917-0005/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210917-0005/" }, { "name": "DSA-4978", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4978" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-03-01T20:15Z", "publishedDate": "2021-07-26T22:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.