ID CVE-2019-11811
Summary An issue was discovered in the Linux kernel before 5.0.4. There is a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module is removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c.
References
Vulnerable Configurations
  • cpe:2.3:o:linux:linux_kernel:4.20:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.20.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.20.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.0:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.0:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.0:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.0:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.0:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.0:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.0:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.0:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.0:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.0:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.0:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.0:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.0:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.0:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.0:rc7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18:rc7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18:rc8:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18:rc8:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.0:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.0:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.0-193.el8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.0-193.el8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.18.20:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.18.20:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc8:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc8:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.20:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.20:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.21:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.21:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.22:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.22:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.23:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.23:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.24:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.24:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.25:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.25:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.26:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.26:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.26.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.26.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.27:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.27:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.28:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.28:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.29:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.29:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.30:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.30:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 11-08-2023 - 19:54)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 1710405
    title CVE-2019-11085 kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel earlier than 0:3.10.0-957.27.2.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20191873033
        • comment kernel earlier than 0:3.10.0-957.27.2.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20191873034
      • OR
        • AND
          • comment bpftool is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873001
          • comment bpftool is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183083002
        • AND
          • comment kernel is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873003
          • comment kernel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842002
        • AND
          • comment kernel-abi-whitelists is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873005
          • comment kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131645004
        • AND
          • comment kernel-bootwrapper is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873007
          • comment kernel-bootwrapper is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842004
        • AND
          • comment kernel-debug is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873009
          • comment kernel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842006
        • AND
          • comment kernel-debug-devel is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873011
          • comment kernel-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842008
        • AND
          • comment kernel-devel is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873013
          • comment kernel-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842010
        • AND
          • comment kernel-doc is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873015
          • comment kernel-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842012
        • AND
          • comment kernel-headers is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873017
          • comment kernel-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842016
        • AND
          • comment kernel-kdump is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873019
          • comment kernel-kdump is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842018
        • AND
          • comment kernel-kdump-devel is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873021
          • comment kernel-kdump-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842020
        • AND
          • comment kernel-tools is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873023
          • comment kernel-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678022
        • AND
          • comment kernel-tools-libs is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873025
          • comment kernel-tools-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678024
        • AND
          • comment kernel-tools-libs-devel is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873027
          • comment kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678026
        • AND
          • comment perf is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873029
          • comment perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842022
        • AND
          • comment python-perf is earlier than 0:3.10.0-957.27.2.el7
            oval oval:com.redhat.rhsa:tst:20191873031
          • comment python-perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111530024
    rhsa
    id RHSA-2019:1873
    released 2019-07-29
    severity Important
    title RHSA-2019:1873: kernel security, bug fix, and enhancement update (Important)
  • bugzilla
    id 1718400
    title kernel-rt: update to the RHEL7.6.z batch#6 source tree
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel-rt earlier than 0:3.10.0-957.27.2.rt56.940.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20191873033
        • comment kernel-rt earlier than 0:3.10.0-957.27.2.rt56.940.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20191891022
      • OR
        • AND
          • comment kernel-rt is earlier than 0:3.10.0-957.27.2.rt56.940.el7
            oval oval:com.redhat.rhsa:tst:20191891001
          • comment kernel-rt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727002
        • AND
          • comment kernel-rt-debug is earlier than 0:3.10.0-957.27.2.rt56.940.el7
            oval oval:com.redhat.rhsa:tst:20191891003
          • comment kernel-rt-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727004
        • AND
          • comment kernel-rt-debug-devel is earlier than 0:3.10.0-957.27.2.rt56.940.el7
            oval oval:com.redhat.rhsa:tst:20191891005
          • comment kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727006
        • AND
          • comment kernel-rt-debug-kvm is earlier than 0:3.10.0-957.27.2.rt56.940.el7
            oval oval:com.redhat.rhsa:tst:20191891007
          • comment kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212008
        • AND
          • comment kernel-rt-devel is earlier than 0:3.10.0-957.27.2.rt56.940.el7
            oval oval:com.redhat.rhsa:tst:20191891009
          • comment kernel-rt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727008
        • AND
          • comment kernel-rt-doc is earlier than 0:3.10.0-957.27.2.rt56.940.el7
            oval oval:com.redhat.rhsa:tst:20191891011
          • comment kernel-rt-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727010
        • AND
          • comment kernel-rt-kvm is earlier than 0:3.10.0-957.27.2.rt56.940.el7
            oval oval:com.redhat.rhsa:tst:20191891013
          • comment kernel-rt-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212014
        • AND
          • comment kernel-rt-trace is earlier than 0:3.10.0-957.27.2.rt56.940.el7
            oval oval:com.redhat.rhsa:tst:20191891015
          • comment kernel-rt-trace is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727012
        • AND
          • comment kernel-rt-trace-devel is earlier than 0:3.10.0-957.27.2.rt56.940.el7
            oval oval:com.redhat.rhsa:tst:20191891017
          • comment kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727014
        • AND
          • comment kernel-rt-trace-kvm is earlier than 0:3.10.0-957.27.2.rt56.940.el7
            oval oval:com.redhat.rhsa:tst:20191891019
          • comment kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212020
    rhsa
    id RHSA-2019:1891
    released 2019-07-29
    severity Important
    title RHSA-2019:1891: kernel-rt security and bug fix update (Important)
  • bugzilla
    id 1710405
    title CVE-2019-11085 kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • comment kernel earlier than 0:4.18.0-80.7.1.el8_0 is currently running
          oval oval:com.redhat.rhsa:tst:20191959051
        • comment kernel earlier than 0:4.18.0-80.7.1.el8_0 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20191959052
      • OR
        • AND
          • comment bpftool is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959001
          • comment bpftool is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183083002
        • AND
          • comment kernel is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959003
          • comment kernel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842002
        • AND
          • comment kernel-abi-whitelists is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959005
          • comment kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131645004
        • AND
          • comment kernel-core is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959007
          • comment kernel-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167008
        • AND
          • comment kernel-cross-headers is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959009
          • comment kernel-cross-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167010
        • AND
          • comment kernel-debug is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959011
          • comment kernel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842006
        • AND
          • comment kernel-debug-core is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959013
          • comment kernel-debug-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167014
        • AND
          • comment kernel-debug-devel is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959015
          • comment kernel-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842008
        • AND
          • comment kernel-debug-modules is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959017
          • comment kernel-debug-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167018
        • AND
          • comment kernel-debug-modules-extra is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959019
          • comment kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167020
        • AND
          • comment kernel-devel is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959021
          • comment kernel-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842010
        • AND
          • comment kernel-doc is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959023
          • comment kernel-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842012
        • AND
          • comment kernel-headers is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959025
          • comment kernel-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842016
        • AND
          • comment kernel-modules is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959027
          • comment kernel-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167028
        • AND
          • comment kernel-modules-extra is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959029
          • comment kernel-modules-extra is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167030
        • AND
          • comment kernel-tools is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959031
          • comment kernel-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678022
        • AND
          • comment kernel-tools-libs is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959033
          • comment kernel-tools-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678024
        • AND
          • comment kernel-tools-libs-devel is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959035
          • comment kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678026
        • AND
          • comment kernel-zfcpdump is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959037
          • comment kernel-zfcpdump is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167038
        • AND
          • comment kernel-zfcpdump-core is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959039
          • comment kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167040
        • AND
          • comment kernel-zfcpdump-devel is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959041
          • comment kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167042
        • AND
          • comment kernel-zfcpdump-modules is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959043
          • comment kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167044
        • AND
          • comment kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959045
          • comment kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167046
        • AND
          • comment perf is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959047
          • comment perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842022
        • AND
          • comment python3-perf is earlier than 0:4.18.0-80.7.1.el8_0
            oval oval:com.redhat.rhsa:tst:20191959049
          • comment python3-perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167050
    rhsa
    id RHSA-2019:1959
    released 2019-07-30
    severity Important
    title RHSA-2019:1959: kernel security, bug fix, and enhancement update (Important)
  • bugzilla
    id 1717516
    title kernel-rt: update to the RHEL8.0.z batch#2 source tree
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • comment kernel-rt earlier than 0:4.18.0-80.7.1.rt9.153.el8_0 is currently running
          oval oval:com.redhat.rhsa:tst:20191959051
        • comment kernel-rt earlier than 0:4.18.0-80.7.1.rt9.153.el8_0 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20191971026
      • OR
        • AND
          • comment kernel-rt is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0
            oval oval:com.redhat.rhsa:tst:20191971001
          • comment kernel-rt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727002
        • AND
          • comment kernel-rt-core is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0
            oval oval:com.redhat.rhsa:tst:20191971003
          • comment kernel-rt-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191174004
        • AND
          • comment kernel-rt-debug is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0
            oval oval:com.redhat.rhsa:tst:20191971005
          • comment kernel-rt-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727004
        • AND
          • comment kernel-rt-debug-core is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0
            oval oval:com.redhat.rhsa:tst:20191971007
          • comment kernel-rt-debug-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191174008
        • AND
          • comment kernel-rt-debug-devel is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0
            oval oval:com.redhat.rhsa:tst:20191971009
          • comment kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727006
        • AND
          • comment kernel-rt-debug-kvm is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0
            oval oval:com.redhat.rhsa:tst:20191971011
          • comment kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212008
        • AND
          • comment kernel-rt-debug-modules is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0
            oval oval:com.redhat.rhsa:tst:20191971013
          • comment kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191174014
        • AND
          • comment kernel-rt-debug-modules-extra is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0
            oval oval:com.redhat.rhsa:tst:20191971015
          • comment kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191174016
        • AND
          • comment kernel-rt-devel is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0
            oval oval:com.redhat.rhsa:tst:20191971017
          • comment kernel-rt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727008
        • AND
          • comment kernel-rt-kvm is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0
            oval oval:com.redhat.rhsa:tst:20191971019
          • comment kernel-rt-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212014
        • AND
          • comment kernel-rt-modules is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0
            oval oval:com.redhat.rhsa:tst:20191971021
          • comment kernel-rt-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191174022
        • AND
          • comment kernel-rt-modules-extra is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0
            oval oval:com.redhat.rhsa:tst:20191971023
          • comment kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191174024
    rhsa
    id RHSA-2019:1971
    released 2019-07-30
    severity Important
    title RHSA-2019:1971: kernel-rt security and bug fix update (Important)
  • rhsa
    id RHSA-2019:4057
  • rhsa
    id RHSA-2019:4058
  • rhsa
    id RHSA-2020:0036
rpms
  • bpftool-0:3.10.0-957.27.2.el7
  • kernel-0:3.10.0-957.27.2.el7
  • kernel-abi-whitelists-0:3.10.0-957.27.2.el7
  • kernel-bootwrapper-0:3.10.0-957.27.2.el7
  • kernel-debug-0:3.10.0-957.27.2.el7
  • kernel-debug-debuginfo-0:3.10.0-957.27.2.el7
  • kernel-debug-devel-0:3.10.0-957.27.2.el7
  • kernel-debuginfo-0:3.10.0-957.27.2.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-957.27.2.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-957.27.2.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-957.27.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-957.27.2.el7
  • kernel-devel-0:3.10.0-957.27.2.el7
  • kernel-doc-0:3.10.0-957.27.2.el7
  • kernel-headers-0:3.10.0-957.27.2.el7
  • kernel-kdump-0:3.10.0-957.27.2.el7
  • kernel-kdump-debuginfo-0:3.10.0-957.27.2.el7
  • kernel-kdump-devel-0:3.10.0-957.27.2.el7
  • kernel-tools-0:3.10.0-957.27.2.el7
  • kernel-tools-debuginfo-0:3.10.0-957.27.2.el7
  • kernel-tools-libs-0:3.10.0-957.27.2.el7
  • kernel-tools-libs-devel-0:3.10.0-957.27.2.el7
  • perf-0:3.10.0-957.27.2.el7
  • perf-debuginfo-0:3.10.0-957.27.2.el7
  • python-perf-0:3.10.0-957.27.2.el7
  • python-perf-debuginfo-0:3.10.0-957.27.2.el7
  • kernel-rt-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-debug-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-debug-debuginfo-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-debug-devel-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-debug-kvm-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-debuginfo-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-devel-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-doc-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-kvm-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-trace-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-trace-debuginfo-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-trace-devel-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-trace-kvm-0:3.10.0-957.27.2.rt56.940.el7
  • kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.27.2.rt56.940.el7
  • bpftool-0:4.18.0-80.7.1.el8_0
  • bpftool-debuginfo-0:4.18.0-80.7.1.el8_0
  • kernel-0:4.18.0-80.7.1.el8_0
  • kernel-abi-whitelists-0:4.18.0-80.7.1.el8_0
  • kernel-core-0:4.18.0-80.7.1.el8_0
  • kernel-cross-headers-0:4.18.0-80.7.1.el8_0
  • kernel-debug-0:4.18.0-80.7.1.el8_0
  • kernel-debug-core-0:4.18.0-80.7.1.el8_0
  • kernel-debug-debuginfo-0:4.18.0-80.7.1.el8_0
  • kernel-debug-devel-0:4.18.0-80.7.1.el8_0
  • kernel-debug-modules-0:4.18.0-80.7.1.el8_0
  • kernel-debug-modules-extra-0:4.18.0-80.7.1.el8_0
  • kernel-debuginfo-0:4.18.0-80.7.1.el8_0
  • kernel-debuginfo-common-aarch64-0:4.18.0-80.7.1.el8_0
  • kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.1.el8_0
  • kernel-debuginfo-common-s390x-0:4.18.0-80.7.1.el8_0
  • kernel-debuginfo-common-x86_64-0:4.18.0-80.7.1.el8_0
  • kernel-devel-0:4.18.0-80.7.1.el8_0
  • kernel-doc-0:4.18.0-80.7.1.el8_0
  • kernel-headers-0:4.18.0-80.7.1.el8_0
  • kernel-modules-0:4.18.0-80.7.1.el8_0
  • kernel-modules-extra-0:4.18.0-80.7.1.el8_0
  • kernel-tools-0:4.18.0-80.7.1.el8_0
  • kernel-tools-debuginfo-0:4.18.0-80.7.1.el8_0
  • kernel-tools-libs-0:4.18.0-80.7.1.el8_0
  • kernel-tools-libs-devel-0:4.18.0-80.7.1.el8_0
  • kernel-zfcpdump-0:4.18.0-80.7.1.el8_0
  • kernel-zfcpdump-core-0:4.18.0-80.7.1.el8_0
  • kernel-zfcpdump-debuginfo-0:4.18.0-80.7.1.el8_0
  • kernel-zfcpdump-devel-0:4.18.0-80.7.1.el8_0
  • kernel-zfcpdump-modules-0:4.18.0-80.7.1.el8_0
  • kernel-zfcpdump-modules-extra-0:4.18.0-80.7.1.el8_0
  • perf-0:4.18.0-80.7.1.el8_0
  • perf-debuginfo-0:4.18.0-80.7.1.el8_0
  • python3-perf-0:4.18.0-80.7.1.el8_0
  • python3-perf-debuginfo-0:4.18.0-80.7.1.el8_0
  • kernel-rt-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-core-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-debug-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-debug-core-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-debug-debuginfo-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-debug-devel-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-debug-kvm-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-debug-modules-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-debug-modules-extra-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-debuginfo-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-devel-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-kvm-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-kvm-debuginfo-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-modules-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-modules-extra-0:4.18.0-80.7.1.rt9.153.el8_0
  • kernel-rt-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-debug-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-debug-debuginfo-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-debug-devel-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-debuginfo-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-devel-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-doc-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-firmware-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-trace-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-trace-debuginfo-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-trace-devel-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-vanilla-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-vanilla-debuginfo-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-rt-vanilla-devel-1:3.10.0-693.61.1.rt56.656.el6rt
  • kernel-0:3.10.0-693.61.1.el7
  • kernel-abi-whitelists-0:3.10.0-693.61.1.el7
  • kernel-bootwrapper-0:3.10.0-693.61.1.el7
  • kernel-debug-0:3.10.0-693.61.1.el7
  • kernel-debug-debuginfo-0:3.10.0-693.61.1.el7
  • kernel-debug-devel-0:3.10.0-693.61.1.el7
  • kernel-debuginfo-0:3.10.0-693.61.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-693.61.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-693.61.1.el7
  • kernel-devel-0:3.10.0-693.61.1.el7
  • kernel-doc-0:3.10.0-693.61.1.el7
  • kernel-headers-0:3.10.0-693.61.1.el7
  • kernel-tools-0:3.10.0-693.61.1.el7
  • kernel-tools-debuginfo-0:3.10.0-693.61.1.el7
  • kernel-tools-libs-0:3.10.0-693.61.1.el7
  • kernel-tools-libs-devel-0:3.10.0-693.61.1.el7
  • perf-0:3.10.0-693.61.1.el7
  • perf-debuginfo-0:3.10.0-693.61.1.el7
  • python-perf-0:3.10.0-693.61.1.el7
  • python-perf-debuginfo-0:3.10.0-693.61.1.el7
  • kernel-0:3.10.0-862.46.1.el7
  • kernel-abi-whitelists-0:3.10.0-862.46.1.el7
  • kernel-bootwrapper-0:3.10.0-862.46.1.el7
  • kernel-debug-0:3.10.0-862.46.1.el7
  • kernel-debug-debuginfo-0:3.10.0-862.46.1.el7
  • kernel-debug-devel-0:3.10.0-862.46.1.el7
  • kernel-debuginfo-0:3.10.0-862.46.1.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-862.46.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-862.46.1.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-862.46.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-862.46.1.el7
  • kernel-devel-0:3.10.0-862.46.1.el7
  • kernel-doc-0:3.10.0-862.46.1.el7
  • kernel-headers-0:3.10.0-862.46.1.el7
  • kernel-kdump-0:3.10.0-862.46.1.el7
  • kernel-kdump-debuginfo-0:3.10.0-862.46.1.el7
  • kernel-kdump-devel-0:3.10.0-862.46.1.el7
  • kernel-tools-0:3.10.0-862.46.1.el7
  • kernel-tools-debuginfo-0:3.10.0-862.46.1.el7
  • kernel-tools-libs-0:3.10.0-862.46.1.el7
  • kernel-tools-libs-devel-0:3.10.0-862.46.1.el7
  • perf-0:3.10.0-862.46.1.el7
  • perf-debuginfo-0:3.10.0-862.46.1.el7
  • python-perf-0:3.10.0-862.46.1.el7
  • python-perf-debuginfo-0:3.10.0-862.46.1.el7
  • kernel-0:4.14.0-115.26.1.el7a
  • kernel-abi-whitelists-0:4.14.0-115.26.1.el7a
  • kernel-bootwrapper-0:4.14.0-115.26.1.el7a
  • kernel-debug-0:4.14.0-115.26.1.el7a
  • kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a
  • kernel-debug-devel-0:4.14.0-115.26.1.el7a
  • kernel-debuginfo-0:4.14.0-115.26.1.el7a
  • kernel-debuginfo-common-aarch64-0:4.14.0-115.26.1.el7a
  • kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a
  • kernel-debuginfo-common-s390x-0:4.14.0-115.26.1.el7a
  • kernel-devel-0:4.14.0-115.26.1.el7a
  • kernel-doc-0:4.14.0-115.26.1.el7a
  • kernel-headers-0:4.14.0-115.26.1.el7a
  • kernel-kdump-0:4.14.0-115.26.1.el7a
  • kernel-kdump-debuginfo-0:4.14.0-115.26.1.el7a
  • kernel-kdump-devel-0:4.14.0-115.26.1.el7a
  • kernel-tools-0:4.14.0-115.26.1.el7a
  • kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a
  • kernel-tools-libs-0:4.14.0-115.26.1.el7a
  • kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a
  • perf-0:4.14.0-115.26.1.el7a
  • perf-debuginfo-0:4.14.0-115.26.1.el7a
  • python-perf-0:4.14.0-115.26.1.el7a
  • python-perf-debuginfo-0:4.14.0-115.26.1.el7a
refmap via4
bid 108410
confirm
misc
suse openSUSE-SU-2019:1479
Last major update 11-08-2023 - 19:54
Published 07-05-2019 - 14:29
Last modified 11-08-2023 - 19:54
Back to Top